-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1557
      APSB23-21 : Security update available for Adobe Creative Cloud
                               15 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Creative Cloud
Publisher:         Adobe
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-26358  

Original Bulletin: 
   https://helpx.adobe.com/security/products/creative-cloud/apsb23-21.html

Comment: CVSS (Max):  8.6 CVE-2023-26358 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Adobe
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Creative Cloud Desktop Application |
APSB23-21

Bulletin ID                  Date Published                Priority

APSB23-21                    March 14, 2023                    3


Summary

Adobe has released an update for the Creative Cloud Desktop for Windows and
macOS. This update includes a fix for a critical vulnerability that could lead
to arbitrary code execution in the context of the current user.

Affected versions

Product                                 Affected version              Platform

Creative Cloud Desktop Application      5.9.1 and earlier version     Windows


Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

Product                       Updated       Platform Priority      Availability
                              version                rating

Creative Cloud Desktop        5.10          Windows  3             Download
Application                                                        Center


Vulnerability details

Vulnerability  Vulnerability           CVSS
   Category       Impact     Severity  base      CVSS vector      CVE Numbers
                                      score

Untrusted      Arbitrary                     CVSS:3.1/AV:L/AC:L/
Search Path (  code          Critical 8.6    PR:N/UI:R/S:C/C:H/  CVE-2023-26358
CWE-426 )      execution                     I:H/A:H


Acknowledgments:

Adobe would like to thank the following for reporting these issues and for
working with Adobe to help protect our customers:

  o Will Dormann - CVE-2023-26358

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KY68
-----END PGP SIGNATURE-----